abusech / URLhausLinks
Open platform for sharing malware distribution sites
☆43Updated 6 months ago
Alternatives and similar repositories for URLhaus
Users that are interested in URLhaus are comparing it to the libraries listed below
Sorting:
- ☆29Updated 7 years ago
- ☆23Updated last month
- http://moaistory.blogspot.com/2016/08/ie10analyzer.html☆16Updated 10 months ago
- Yet another way to find where to report an abuse☆32Updated 4 months ago
- ProcessBouncer is a simple but effective tool for blocking malware with a process-based approach. With a little fine-tuning this allows t…☆24Updated 4 years ago
- Incident Response Network Tools☆24Updated 3 years ago
- Lookup file hashes, domain names and IP addresses using various vendors to assist with triaging potential threats.☆29Updated 8 months ago
- A commercial grade threat intelligence feed thats validated and updated every half hour.☆19Updated 2 years ago
- ☆11Updated 4 years ago
- ☆28Updated this week
- Threat intelligence and threat detection indicators (IOC, IOA)☆52Updated 4 years ago
- A quick reference guide for python script development in DFIR☆17Updated last year
- Fast IOC and YARA Scanner☆79Updated 5 years ago
- Setting up a training environment for MISP☆12Updated 2 years ago
- PacketSifter is a tool/script that is designed to aid analysts in sifting through a packet capture (pcap) to find noteworthy traffic. Pac…☆95Updated 3 years ago
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆55Updated 11 months ago
- It is based on bulk_extractor (https://github.com/simsong/bulk_extractor) and add scanners for record carving☆39Updated 5 years ago
- ☆48Updated 4 months ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Digital Forensics date and time☆24Updated 5 months ago
- Domain, IPv4 & v6 address & network information gathering, web server analysis, DNS- & BGP- related information☆13Updated last year
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- Extracts Windows user info including the password hashes☆40Updated 8 years ago
- Repository for scripts and tips for "Yara Scan Service"☆20Updated 2 years ago
- Kaseya REvil CNC domains☆12Updated last year
- Very basic CLI SIEM (Security Information and Event Management system).☆39Updated 7 years ago
- THOR MITRE ATT&CK Framework Coverage☆24Updated 4 years ago
- A Python application to filter and transfer Zeek logs to Elastic/OpenSearch+Humio. This app can also output pure JSON logs to stdout for…☆35Updated 2 years ago
- CyCAT.org API back-end server including crawlers☆29Updated 2 years ago
- AIL project training materials☆30Updated last week